[Spacewalk-list] Active Directory and Spacewalk

Issam Harrathi issamneo at gmail.com
Thu Jul 18 12:12:28 UTC 2013


hi,
we suppose you create a user on the AD and you call it test125.
first on your spacewalk server (with ssh) you execute this command:
getent passwd | grep test125
be sure that you see the user test125
then go to the WEB Interface:
users ==> create new user ==> type test125 on Desired Login and* nothing on
password* and check the "use PAMtoauthentiocate....)
then put what you want in First last name and email.
then click create login.

and be sure you install those package:

yum -y install pam_krb5 krb5-pkinit-openssl krb5-workstation samba-winbind
samba-winbind-krb5-locator nscd

and that selinux is disabled.

it should work like that.


Harrathi Issam



2013/7/18 Wimpelberg, Matthew <Matthew.Wimpelberg at mlp.com>

> **
> Yes. Should it be just the username or something like AD\username
> Sent with Good (www.good.com)
>
>
>
> -----Original Message-----
> *From: *Issam Harrathi [issamneo at gmail.com]
> *Sent: *Thursday, July 18, 2013 04:53 AM Eastern Standard Time
> *To: *spacewalk-list at redhat.com
> *Subject: *Re: [Spacewalk-list] Active Directory and Spacewalk
>
> do you create the user on the webconsole?
>
>
> 2013/7/17 Matthew Wimpelberg <mwimpelberg at mlp.com>
>
>> I have setup winbind on my server and am able to list all of my Active
>> Directory Users.  I have created a user in spacewalk AD\username and am
>> unable to login as this user on the webconsole.  What am I doing wrong?
>>
>> ######################################################################
>> The information contained in this communication is confidential and
>> may contain information that is privileged or exempt from disclosure
>> under applicable law. If you are not a named addressee, please notify
>> the sender immediately and delete this email from your system.
>> If you have received this communication, and are not a named
>> recipient, you are hereby notified that any dissemination,
>> distribution or copying of this communication is strictly prohibited.
>> ######################################################################
>>
>> _______________________________________________
>> Spacewalk-list mailing list
>> Spacewalk-list at redhat.com
>> https://www.redhat.com/mailman/listinfo/spacewalk-list
>>
>
>
>
> ------------------------------
>
> The information contained in this communication is confidential and may
> contain information that is privileged or exempt from disclosure under
> applicable law. If you are not a named addressee, please notify the sender
> immediately and delete this email from your system.  If you have received
> this communication, and are not a named recipient, you are hereby notified
> that any dissemination, distribution or copying of this communication is
> strictly prohibited.
> ------------------------------
>
>
> _______________________________________________
> Spacewalk-list mailing list
> Spacewalk-list at redhat.com
> https://www.redhat.com/mailman/listinfo/spacewalk-list
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/spacewalk-list/attachments/20130718/11bc5c08/attachment.htm>


More information about the Spacewalk-list mailing list